Strong Password Protocols

Slides:



Advertisements
Similar presentations
Key distribution and certification In the case of public key encryption model the authenticity of the public key of each partner in the communication must.
Advertisements

ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Password-based Credentials Download Protocols Radia Perlman
CS470, A.SelcukCryptographic Authentication1 Cryptographic Authentication Protocols CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
1 Security Handshake Pitfalls. 2 Authentication Handshakes Secure communication almost always includes an initial authentication handshake: –Authenticate.
Interlock Protocol - Akanksha Srivastava 2002A7PS589.
COEN 350: Network Security Authentication. Between human and machine Between machine and machine.
CMSC 414 Computer and Network Security Lecture 12 Jonathan Katz.
CS426Fall 2010/Lecture 81 Computer Security CS 426 Lecture 8 User Authentication.
CMSC 414 Computer and Network Security Lecture 21 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 14 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
Analysis of Key Agreement Protocols Brita Vesterås Supervisor: Chik How Tan.
CMSC 414 Computer and Network Security Lecture 18 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 17 Jonathan Katz.
Apr 4, 2003Mårten Trolin1 Previous lecture TLS details –Phases Handshake Securing messages –What the messages contain –Authentication.
Authentication System
Password Authentication J. Mitchell CS 259. Password fileUser exrygbzyf kgnosfix ggjoklbsz … kiwifruit hash function.
Alexander Potapov.  Authentication definition  Protocol architectures  Cryptographic properties  Freshness  Types of attack on protocols  Two-way.
Strong Password Protocols
Slides by Kent Seamons and Tim van der Horst Last Updated: Nov 30, 2011.
Authentication and Authorization Authentication is the process of verifying a principal’s identity (but how to define “identity”?) –Who the person is –Or,
Lecture 11: Strong Passwords
CIST/ETRI/ISIT/KDDI/Kyusyu Univ./NICT Joint Research Workshop on Ubiquitous Network Security 2005 Verifier-Based Password-Authenticated Key Exchange Jeong.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Slides by Kent Seamons and Tim van der Horst Last Updated: Nov 30, 2011.
1 Lecture 9: Cryptographic Authentication objectives and classification one-way –secret key –public key mutual –secret key –public key establishing session.
COEN 350: Network Security Authentication. Between human and machine Between machine and machine.
14.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 14 Entity Authentication.
CMSC 414 Computer and Network Security Lecture 20 Jonathan Katz.
COEN 350: Network Security Authentication. Between human and machine Between machine and machine.
King Mongkut’s University of Technology Network Security 8. Password Authentication Methods Prof. Reuven Aviv, Jan Password Authentication1.
Key Management Network Systems Security Mort Anvari.
1 (Re)Introducing Strong Password Protocols Radia Perlman
Fall 2006CS 395: Computer Security1 Key Management.
Lesson Introduction ●Authentication protocols ●Key exchange protocols ●Kerberos Security Protocols.
Dr. Nermi hamza.  A user may gain access to a particular workstation and pretend to be another user operating from that workstation.  A user may eavesdrop.
- Richard Bhuleskar “At the end of the day, the goals are simple: safety and security” – Jodi Rell.
Tanenbaum & Van Steen, Distributed Systems: Principles and Paradigms, 2e, (c) 2007 Prentice-Hall, Inc. All rights reserved DISTRIBUTED SYSTEMS.
Intrusion Resilience via the Bounded-Storage Model Stefan Dziembowski Warsaw University and CNR Pisa.
Tutorial on Creating Certificates SSH Kerberos
CMSC 414 Computer and Network Security Lecture 15
CS480 Cryptography and Information Security
Tutorial on Creating Certificates SSH Kerberos
Information Security message M one-way hash fingerprint f = H(M)
CS 465 PasswordS Last Updated: Nov 7, 2017.
Extended Authentication Protocol (EAP) Vulnerabilities exploited through Rogue Access Points Stephen Cumella.
Just Fast Keying (JFK) Protocol
IMAGE-BASED AUTHENTICATION
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
پروتكلهاي احرازاصالت Authentication protocols
Strong Password Protocols
CS 378 Kerberos Vitaly Shmatikov.
Kerberos Kerberos is an authentication protocol for trusted hosts on untrusted networks.
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Password Authentication
Single Password, Multiple Accounts
Strong Password Protocols
Key Management Network Systems Security
Efficient Short-Password Key Exchange (ESP-KE)
Security.
Kerberos Part of project Athena (MIT).
KERBEROS.
Password-based authenticated key exchange
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
COEN 351 Authentication.
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
AIT 682: Network and Systems Security
Lecture 6.2: Protocols - Authentication and Key Exchange II
Presentation transcript:

Strong Password Protocols CS 465 Strong Password Protocols Last Updated: Oct 27, 2016

Motivation Users continue to use the familiar password login method Password is no longer sent in the clear Advanced approaches – the server doesn’t store the password or password equivalent data Eavesdroppers and impersonators obtain no information for an online attack

Lamport’s Hash

Lamport’s Hash Simple beginning: one time password scheme using iterated hashes see http://lodestone.org/people/hoss/ops/node5.html Trusted BOB knows  n, hashn(password)  Compares hash(x) to hashn (password); If equal, replaces  hashn (password)  With  n-1, x  Alice Alice, pwd Alice’s Workstation Bob Alice n x = hashn-1 (pwd)

Attack on Lamport’s Hash Small n attack Active attacker intercepts servers reply message with n and changes it to a smaller value Attacker can easily manipulate the response (repeatedly) to impersonate Alice Eavesdropper captures Alice’s hashed reply and conducts off-line attack Replay Alice’s response to other servers where Alice may use the same password Thwart using salt at the server – server hashes pw || salt and sends n and the salt to Alice during login Salt also permits automatic password refresh when n reaches 1

Encrypted Key Exchange (EKE)

Encrypted Key Exchange (EKE) Both parties know W Can an off-line attack be done? “Alice”, W{ga mod p} W{gb mod p, CA} can compute KAB = gab mod p Alice Bob KAB{CA, CB} KAB{CA}

Augmented EKE EKE vulnerable to database disclosure since Bob stores W in the clear Defense: Augmented EKE – Alice knows the password, Bob knows a one-way hash of it Bob stores: gW mod p Alice Bob “Alice”, ga mod p gb mod p, H(gab mod p, gbW mod p) H’(gab mod p, gbW mod p) what’s the possible attack? if Trudy steals Alice’s password from Bob, Trudy can impersonate Alice

Strong Remote Password (SRP)

SRP Setup Carol picks password P and salt s Carol computes the following: Steve stores v and s as Carol’s password verifier and salt See authentication steps on next slide

SRP Benefits An attacker with neither the user's password nor the host's password file cannot mount a dictionary attack on the password. Mutual authentication is achieved in this scenario. An attacker who captures the host's password file cannot directly compromise user-to-host authentication and gain access to the host without an expensive dictionary search. An attacker who compromises the host does not obtain the the password from a legitimate authentication attempt. An attacker who captures the session key cannot use it to mount a dictionary attack on the password. An attacker who captures the user's password cannot use it to compromise the session keys of past sessions.

Summary Observe how DH idea has been extended to strong password protocols Patents have slowed the adoption of these ideas, but they are starting to expire. We may see a resurgence soon. SRP can run without an SSL connection. There is a proposed TLS-SRP extension to do an SRP mutual authentication handshake. Potential to deter phishing attacks.